This paper describes the use of clustering in ad hoc networks, describes, very briefly, some key agreement schemes for clustered ad hoc networks, and proposes how a combination of AT-GDH and the Burmester-Desmedt group key agreement scheme can be applicable in clustered ad hoc networks. Technical --------- Section 2.3 - BD takes two rounds, but each round is n broadcasts. In that sense, the complexity is not constant, but O(n) Section 2.4 - what is q? Is that the order of G? Is there a relationship between p and q? - The range of f() is Z*_p, but the domain is Z_q (if q is the order of G). How are the k values transformed so that f() can be applied again to the result of a previous f()? (The same question applies to Section 2.5 as well). Section 6 - you make a good observation in the last paragraph. A pre-requisite for AT-GDH spanning tree formation is that in each cluster, there is at least one node who is within 1-hop distance to a node in another cluster. How does this node decide which cluster it belongs to? Could a node be a member of all clusters that it is within 1-hop range of? -> an example showing how a particular clustering algorithm works in a particular network topology would help. Section 6.1 - as above, if the complexity of BD is O(n), the complexity of Clustered AT-GDH will be O(n logn) - Under what conditions does AT-GDH achieve O(log n) round complexity? (e.g., when the spanning tree is "balanced"?) Editorial --------- In general, you need to give more descriptions of the schemes and more examples. In the current state, it is difficult to convince the reader of the claimed advantages of your scheme over others because (a) the benefits of your scheme are stated, but not very well demonstrated, and (b) the other schems are described very lightly. Section 2.2 - s/take equally part in/take equal part in/ (or "take part in equally") - an acyclic connected undirected graph is an unrooted tree. You need to define a rooted tree before moving to the next sentence.